PS1Bot: Multi-Stage Malware Framework Targeting Windows Systems

UAC-0099 Hackers Weaponize HTA Files to Deploy MATCHBOIL Loader Malware

Cisco Talos researchers have uncovered an aggressive malware campaign active since early 2025, deploying a sophisticated multi-stage framework dubbed PS1Bot, primarily implemented in PowerShell and C#. This threat actor leverages malvertising and SEO poisoning to distribute compressed archives with file names mimicking legitimate search queries, such as “chapter 8 medicare benefit policy manual.zip” or “pambu … Ler mais

Crypto24 ransomware hits large orgs with custom EDR evasion tool

Picus Blue Report 2025

The Crypto24 ransomware group has been usingcustom utilities to evade security solutions on breached networks,exfiltrate data, and encrypt files. The threat group’searliest activity was reported on BleepingComputer forums in September 2024, though it never reached notable levels of notoriety. According to Trend Micro researchers tracking Crypto24’s operations, the hackers havehit several large organizations in the … Ler mais

Norway confirms dam intrusion by Pro-Russian hackers

Norway confirms dam intrusion by Pro-Russian hackers

Norway confirms dam intrusion by Pro-Russian hackers Norway’s security service PST says pro-Russian hackers took over a dam in April, opening outflow valves. Norway’s Police Security Service (PST) says pro-Russian hackers seized control of a dam’s systems in April, opening outflow valves. On April 7, the attackers took control of a dam in Bremanger, western … Ler mais

New NFC-Based PhantomCard Malware Targets Android Banking Users

New NFC-Based PhantomCard Malware Targets Android Banking Users

ThreatFabric analysts have uncovered PhantomCard, a sophisticated NFC-based Trojan designed to relay sensitive card data from victims’ devices to cybercriminals. This malware, which primarily targets banking customers in Brazil but shows potential for global expansion, exemplifies the growing interest among threat actors in NFC relay attacks. PhantomCard operates by masquerading as a legitimate “card protection” … Ler mais

KernelSU v0.5.7 Flaw Lets Android Apps Gain Root Access

KernelSU v0.5.7 Flaw Lets Android Apps Gain Root Access

A vulnerability in KernelSU version 0.5.7 that could allow attackers to impersonate its manager application and gain root access has been uncovered by cybersecurity researchers. According to Zimperium’s zLabs researchers, the flaw highlights ongoing weaknesses in rooting and jailbreaking frameworks, which are often built by independent developers without formal security oversight. The team’s analysis, published … Ler mais

Threat Actors Use Advanced Tactics to Personalize Phishing for Malware Delivery

Picus Red Report 2025

Threat actors are using topic customization as a more advanced strategy in targeted malware-delivery phishing campaigns as the environment of cyber threats changes. This method involves crafting personalized subject lines, attachment names, and embedded links to mimic authentic communications, fostering a sense of familiarity or urgency that heightens the probability of recipient engagement. According to … Ler mais

Google Mandates License or Certification for Crypto App Developers

Google Mandates License or Certification for Crypto App Developers

The cryptocurrency ecosystem is experiencing heightened scrutiny from both regulatory authorities and criminal organizations, as Google Play implements stringent publishing requirements for crypto applications while the FBI warns of sophisticated recovery scams targeting previous fraud victims. These developments highlight the ongoing challenges facing the digital asset industry as it seeks legitimacy while combating persistent criminal … Ler mais

Hackers Exploit Microsoft Flaw to Breach Canadian House of Commons to Gain Unauthorized Access

Hackers Exploit Microsoft Flaw to Breach Canadian House of Commons to Gain Unauthorized Access

The Canadian House of Commons has fallen victim to a significant cyberattack orchestrated by an unidentified “threat actor” who successfully exploited a recent Microsoft vulnerability to access sensitive government employee data. The incident, which occurred on Friday, August 9, 2025, represents one of the most serious cybersecurity breaches to affect Canada’s parliamentary system in recent … Ler mais

Pro-Russian hackers blamed for water dam sabotage in Norway

Picus Blue Report 2025

The Norwegian Police Security Service (PST) says that pro-Russian hackers took control of critical operation systems at a dam and opened outflow valves. The attack occurred in April and isthought to have been a demonstration of Russia’s ability to remotely hack critical infrastructure in the country. At the Arendalsuka annual national forum in the city … Ler mais

Malvertising Campaign Deploys Modular PowerShell Malware PS1Bot

Malvertising Campaign Deploys Modular PowerShell Malware PS1Bot

An ongoing malware campaign active throughout 2025 is using malvertising to deliver a sophisticated PowerShell-based framework. According to Cisco Talos researchers, the malware is named “PS1Bot” due to its similarities with the AHK Bot malware family. It deploys multiple malicious modules capable of stealing sensitive information, logging keystrokes, capturing screens and maintaining persistence. The infection … Ler mais